Тёмный

ISO 27001 Basics: Everything You Need to Get Certified 

risk3sixty
Подписаться 9 тыс.
Просмотров 93 тыс.
50% 1

This video will cover the basics of ISO 27001, including the implementation and certification processes. Learn everything you need to know to get certified and ensure compliance with this crucial information security standard.
Download the whitepaper: risk3sixty.com/iso-27001-path...
#ISO27001 #cybersecurity #risk3sixty
0:00 Introduction
1:08 ISO 27001 Background
6:06 ISO 27001 Overview
8:22 ISMS: Clauses 4-10
11:34 Annex A: 114 Controls
23:54 Implementation Process
28:34 Certification Process
33:28 Typical Timeline
34:49 Q&A - Rapid Fire
42:37 Additional Resources

Наука

Опубликовано:

 

2 июн 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 23   
@risk3sixty
@risk3sixty 3 года назад
Timestamps: 0:15 Speaking Introductions 1:08 ISO 27001 Background 6:05 ISO 27001 Framework Overview 8:20 Clauses 4-10 (ISMS) Overview 11:30 Overview of the 114 Controls (Annex A) 23:50 ISO 27001 Certification Process 33:25 Typical ISO 27001 Timeline 34:40 ISO 27001 Certification Tips and Common Questions 42:35 Free Resources and Contact Information Check out our ISO 27001 learning center here: risk3sixty.com/learn/iso-27001-understanding-the-basics/
@naomiborg9035
@naomiborg9035 2 года назад
Is there a way I can access the PowerPoint presentation?
@tarunavadebroy7144
@tarunavadebroy7144 2 года назад
Pure gold. Thanks.
@gavbam
@gavbam 2 года назад
Thank you for this it has helped me refresh. Will look at the other sections and subscribe
@josephadebayo2361
@josephadebayo2361 2 года назад
Highly informative content. Thumb up
@369Addy
@369Addy 3 года назад
Very good introductory content
@vadimreinhold3238
@vadimreinhold3238 2 года назад
Very good content. Thanks!
@suleimandc
@suleimandc Год назад
Very informative video. Thank you.
@nawazmohammed9746
@nawazmohammed9746 Год назад
Very nice session with basic information. Will you be able to share the PPT?
@iliketurtles536
@iliketurtles536 Год назад
how do you add other business units to the company isms?
@redsoxwinagain2007
@redsoxwinagain2007 2 года назад
The sad but most frequent Business objective = it was asked for in a sales questionnaire. In the US, a SOC2 type 1/2 report is a more valuable asset to get started with. 27001 certification for international needs.
@leiko7405
@leiko7405 2 года назад
Do you know where one can learn properly about soc1/2 or are you willing to share your knowledge for example purposes :)?
@DGPHolyHandgrenade
@DGPHolyHandgrenade Год назад
@@leiko7405 SOC2 is about security controls. It's a confidential report that generates low level information about your environment. Type 1 report is just a snapshot of what the environment looks like and what controls are in place. Type 2 is a period of time to examine how effective those controls are. As for sales/client relationships you wouldnt hand out a SOC2 report; that's what SOC3 is for; which is the higher level overview and public facing audit type. Even in a close client relationship, it's unlikely SOC2 would be handed over. For learning more, just do a search here on youtube for SOC Audits, there's lots of detailed lectures about it since it's talked about in multiple certification programs.
@leiko7405
@leiko7405 Год назад
@@DGPHolyHandgrenade Thank you so much for taking the time to educate me on this subject, I am trying to get into cyber security blue teaming, or analyst positions... its a lot to digest due to overwhelming information but now I completely understand the SOC levels, thank you once again!!
@irossYVR
@irossYVR 3 месяца назад
This is great! The link to the whitepaper is dead. Can you please share a fresh link? thanks
@yatritalks
@yatritalks Год назад
I am from commerce background with no IT experience and thinking to proceed with iso 27001. Can it give me good opportunity?
@harry8912
@harry8912 9 месяцев назад
Do y’all recommend me getting it? I’m a beginner with no experience but I’m working on COMPTIA Security+
@redsoxwinagain2007
@redsoxwinagain2007 2 года назад
The only one in the US is ANAB.. or so I thought?
@findprateek
@findprateek 3 года назад
Superb 101 on 27k01 and 02
@nycupperes
@nycupperes 7 месяцев назад
Where do we take the Certified ISO/IEC 27001 Foundation exam?
@Muhammadr3625
@Muhammadr3625 6 месяцев назад
Check out IT Governance
@racker5108
@racker5108 2 года назад
Uh…Uh…Uh…Uh…Uh…Uh
Далее
ISO 27001: How We Got ISO 27001 Certified
30:34
Просмотров 7 тыс.
ISO 27001 Guide To Implementation
33:31
Просмотров 37 тыс.
$10,000 Every Day You Survive In The Wilderness
26:44
ISO27001:2022 Lead Implementer Course | Part-3 | ISMS
1:53:31
SOC 2: Everything You Need to Get a SOC 2 Report
31:15
Implementing ISO 27001 in an organization with Kavitha
49:32
Pratik Cat6 kablo soyma
0:15
Просмотров 8 млн